Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:19

General

  • Target

    rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe

  • Size

    152KB

  • MD5

    fa2f4d553195f26107bb14dd6bd1336f

  • SHA1

    afc4088979a8de48bc06f921ffcddec35716b00c

  • SHA256

    6d9e4d239cebe3c438a2c9a582afbc6d8d06f45fc5fd00b7aed6591d9826c276

  • SHA512

    12c2343d8a7385fb1ea9e7b46ee47216cc53445ab40b9708450adb044dcdbf470b9140620de071206a95446ef801fe7cb7164f8a822cd6f4c22a7777b50a2595

  • SSDEEP

    3072:+PUPz54mYWpWUGgYWancdOoDbj78duHvbCQpLtfCczU+vA6VtfROjVmd+zr3/1Q2:AuGmDGPQHDbZvuQtNzU+v3ML

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1140
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
        "C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
          C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms67357.bat"
            4⤵
            • Deletes itself
            PID:1052
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1204
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-198318887011448690561151697908-480532849530570133-1612130364-1718819412-1571243821"
        1⤵
          PID:592

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms67357.bat
          Filesize

          200B

          MD5

          0687775403e605899794e3d5373c1de5

          SHA1

          af40635ff82d748f24c2dabda106eaebde3fcac3

          SHA256

          99ab3fb08ac440ed3aa52f111ee521a4279d26d6e244ae5dd9e50bb18c65a3ca

          SHA512

          450272a11a296620a68fd1e32df188786b7b958d1520f966ba4db334948bed326d2c15a777e4244066660fcda2414e94a536dd8759a1c23c6078ddd59e37f4d6

        • memory/592-93-0x00000000001B0000-0x00000000001C7000-memory.dmp
          Filesize

          92KB

        • memory/592-91-0x0000000037A20000-0x0000000037A30000-memory.dmp
          Filesize

          64KB

        • memory/1052-82-0x0000000000080000-0x0000000000094000-memory.dmp
          Filesize

          80KB

        • memory/1052-71-0x0000000000000000-mapping.dmp
        • memory/1140-94-0x0000000001D80000-0x0000000001D97000-memory.dmp
          Filesize

          92KB

        • memory/1140-84-0x0000000037A20000-0x0000000037A30000-memory.dmp
          Filesize

          64KB

        • memory/1140-96-0x0000000001B80000-0x0000000001B97000-memory.dmp
          Filesize

          92KB

        • memory/1140-90-0x0000000037A20000-0x0000000037A30000-memory.dmp
          Filesize

          64KB

        • memory/1204-85-0x0000000037A20000-0x0000000037A30000-memory.dmp
          Filesize

          64KB

        • memory/1204-97-0x00000000001A0000-0x00000000001B7000-memory.dmp
          Filesize

          92KB

        • memory/1288-95-0x00000000029B0000-0x00000000029C7000-memory.dmp
          Filesize

          92KB

        • memory/1288-72-0x00000000029B0000-0x00000000029C7000-memory.dmp
          Filesize

          92KB

        • memory/1288-75-0x0000000037A20000-0x0000000037A30000-memory.dmp
          Filesize

          64KB

        • memory/1720-64-0x00000000004010C0-mapping.dmp
        • memory/1720-74-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-67-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1720-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1756-65-0x0000000000340000-0x0000000000344000-memory.dmp
          Filesize

          16KB

        • memory/1756-54-0x0000000076221000-0x0000000076223000-memory.dmp
          Filesize

          8KB